Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-26381

Published: 9 March 2022

An attacker could have caused a use-after-free by forcing a text reflow in an SVG object leading to a potentially exploitable crash. This vulnerability affects Firefox < 98, Firefox ESR < 91.7, and Thunderbird < 91.7.

Notes

Author Note
tyhicks
mozjs contains a copy of the SpiderMonkey JavaScript engine

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
firefox
Launchpad, Ubuntu, Debian
bionic
Released (98.0+build3-0ubuntu0.18.04.2)
focal
Released (98.0+build3-0ubuntu0.20.04.2)
impish
Released (98.0+build3-0ubuntu0.21.10.2)
jammy
Released (1:1snap1-0ubuntu1)
kinetic
Released (1:1snap1-0ubuntu1)
lunar
Released (1:1snap1-0ubuntu1)
mantic
Released (1:1snap1-0ubuntu1)
noble
Released (1:1snap1-0ubuntu1)
trusty Does not exist

upstream
Released (98)
xenial Ignored
(end of standard support)
firefox-esr
Launchpad, Ubuntu, Debian
trusty Ignored
(end of standard support)
upstream
Released (91.7.0esr-1)
xenial Ignored
(end of standard support)
mozjs38
Launchpad, Ubuntu, Debian
bionic Ignored

focal Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

noble Does not exist

trusty Does not exist

upstream Ignored

xenial Does not exist

mozjs52
Launchpad, Ubuntu, Debian
bionic Ignored

focal Ignored

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

noble Does not exist

trusty Does not exist

upstream Ignored

xenial Does not exist

mozjs68
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Ignored

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

noble Does not exist

trusty Does not exist

upstream Ignored

xenial Does not exist

mozjs78
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

impish Ignored
(end of life)
jammy Ignored

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Does not exist

noble Does not exist

trusty Does not exist

upstream Ignored

xenial Does not exist

thunderbird
Launchpad, Ubuntu, Debian
bionic
Released (1:91.7.0+build2-0ubuntu0.18.04.1)
focal
Released (1:91.7.0+build2-0ubuntu0.20.04.1)
impish
Released (1:91.7.0+build2-0ubuntu0.21.10.1)
jammy
Released (1:91.7.0+build2-0ubuntu1)
kinetic
Released (1:91.7.0+build2-0ubuntu1)
lunar
Released (1:91.7.0+build2-0ubuntu1)
mantic
Released (1:91.7.0+build2-0ubuntu1)
noble
Released (1:91.7.0+build2-0ubuntu1)
trusty Does not exist

upstream
Released (91.7)
xenial Ignored
(end of standard support)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H